Splunk® Supported Add-ons

Splunk Add-on for Sysmon for Linux

Acrobat logo Download manual as PDF


Acrobat logo Download topic as PDF

Configure your Sysmon for Linux deployment to collect data

Sysmon events are stored in Linux journald

Prepare your Sysmon configuration file based on your security team or SOC needs. You can start from attack_range/config. This is verbose, so adjust the filtering rules of each event type according to your environment needs.


To learn more about configuration file preparation and adjustment, see:

Last modified on 17 November, 2022
PREVIOUS
Installation and configuration overview for the Splunk Add-on for Sysmon For Linux
  NEXT
Install the Splunk Add-on for Sysmon For Linux

This documentation applies to the following versions of Splunk® Supported Add-ons: released


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters